Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Symantec’s New Channel Strategy Charts Course for Successful Partner & Customer Transformation

$
0
0

Last week at our annual North America Partner Engage event, we pulled back the curtain on Symantec’s new Global Channel Strategy and shared how we are changing the way we go to market. We have committed to delivering more than 5 percent organic revenue growth with operating margins better than 30 percent, and we can’t achieve this goal without our partners. I’d like to take this opportunity to share more details about the new Global Channel Strategy and explain how it represents an important step forward in Symantec’s 4.0 journey.

But first, let me take a brief step back to provide some context around how we got to this point. When Steve Bennett, our CEO, joined Symantec over a year ago, he embarked on a global listening tour where partners, customers and employees voiced a need for Symantec to change. He learned that Symantec had great technology and great people, but we needed to do more to help our customers solve their bigger jobs. In addition, our structure, incentives and internal culture were hampering our growth. And while we have great point solutions, we also needed to develop new, integrated products that address important customer needs.

With that, we knew we had to completely revolutionize the way we do business and focus on delivering compelling, integrated, higher-value solutions that solve critical customer jobs better than anyone else. The changes we’re making as a company are reflected within our channel organization – with the goal of making it easier for partners to do business with us, by building partnerships that are more rewarding and by exceeding customer expectations. Here’s a look at the core components of our Global Channel Strategy:

  • We’ve mapped out the playing field for our partners to offer them guidance on where to play and invest to win in the market. We looked at the jobs that our partners are solving for customers, in addition to how they work with our products. We then analyzed our channel ecosystem to determine which partner types would be best suited to deliver the solutions that our customers need, in an optimal way. We are confident that this approach will provide partners with the flexibility to turn investments into more profitable results.  
  • We’re investing in our most committed and capable partners to drive deeper relationships with customers, while leveraging their unique value to help deliver a superior customer experience. Our partners will be recognized and rewarded based on the value they provide. Those who identify new opportunities, demonstrate expertise, close more deals and delight customers will have greater access to partner benefits. Additionally, we’ve re-evaluated our training tools and processes to better enable our partners with skills and capabilities to help address our customers’ most critical needs.
  • We’re making it easier for partners to do business with us, and providing a more predictable and consistent experience to meet changing customer and market demands. We’re collaborating and aligning with our partners on their business objectives to ensure that we are growing our businesses together. We’ve also established clear rules of engagement to ensure more consistent interaction with our partners.
  • We’re committed to building a channel-focused culture that understands, appreciates, and supports our partners’ growth and success – and ultimately the value that they bring to our mutual customers.

We are in the process of building our next generation Partner Program that supports this new strategy. It will help drive partner growth and profitability, while at the same time offering incentives to keep our partners focused in the areas of greatest opportunity. I can confidently say that we are more committed to our partners and distributors than ever before and we are focused on helping our partners solve our customers’ most important jobs together.

The Partner Program will be rolled out in phases starting in 2014 and our strategy will continue to evolve with the ever-changing market demands and business needs of our customers. Our intent is to ensure that we are always investing in the right channels at the right time, while also helping our partners to grow and sustain their business. The end results will be great for our customers and will help to widen the addressable market for ourselves and our partners.  Ultimately – together with our partners – we will make the world a safer place.

 


Arquiterura do SMG (Anti-Spam)

$
0
0

Para quem quer saber como o SMG funciona , segue abaixo o fluxo de sua arquitetura.

 

SMG.png

Backing Up Clearwell eDiscovery

$
0
0

Backing Up Clearwell eDiscovery
Please take a moment and ensure that your regularly scheduled backups are functioning as planned.

Novo LiveUpdate Administrator 2.3.2

$
0
0

Para acompanhar o que veio de novo nas versões 2.x

 

LUA 2.3.0

2.3.0.71 foi a primeira versão 2.3. Este comunicado contém os seguintes aprimoramentos / otimizações:

·         Informações de configuração LUA pode ser exportado para um arquivo de recuperação de configuração

o    Ajustes e configurações LUA pode ser restaurada em caso de falha do servidor LUA, ou pode ser usado como um protótipo para vários servidores LUA

·         Downloads com falha agora tem opção retomar / repetição

·         Notificação de evento dirigido por email para notificar o usuário (s) em caso de falhas de download / distribuição

·         Capacidade de auto-iniciar uma tarefa de distribuição após uma tarefa de download especificada

·         Manutenção de banco de dados automática LUA

·         Tarefas de download e distribuição parcialmente concluída agora mostrar uma porcentagem exata de conclusão através do monitor de atividade

·         Acesso rápido a recomendações de melhores práticas da Symantec fornecidas através do assistente de instalação e menu de programas

·         Melhoria nos tempos de carregamento para a página inicial do console LUA e log de eventos

 

LUA 2.3.1

·         O serviço do servidor web LUA irá reiniciar automaticamente se ele trava ou termina inesperadamente.

·         LUA irá automaticamente instalar e utilizar um Java Runtime Environment otimizado (versão 1.6 update 27).

·         É agora possível parar o LUA para executar automaticamente várias tarefas de distribuição especificados depois de uma tarefa de download especificada seja concluída.

·         Nova ligação rápida adicionada à interface do usuário que permite aos clientes de forma rápida e facilmente capturar todas as informações e dados solução de problemas relacionados LUA.

·         Novos links rápidos adicionados à interface do usuário: Como configurar um Centro de Distribuição remoto (Artigo e Vídeo), Guia de Seleção de Produto.

·         LUA agora instala e utiliza Apache Tomcat versão 7.0.21 e PostgreSQL versão 9.0.4.

·         Adicionado ao LUA a capacidade de enviar automaticamente e-mail de notificação sobre a conclusão bem sucedida de uma tarefa (bem como o fracasso de uma tarefa).

·         LUA será agora enviará automaticamente uma notificação por e-mail quando o espaço em disco está baixo na unidade para que LUA está instalado.

·         Aparência da notificação de mail foi melhorado (agora baseado em HTML).

·         Segurança dentro da interface do usuário foi aprimorado para garantir a proteção de cenários específicos de ataque em potencial.

·         LUA vai agora enviar periodicamente informações sobre o produto anônimo a Symantec (pode ser desativado se necessário).

 

LUA 2.3.2

·         Pacote com o Apache Tomcat versão 7.0.26 e PostgreSQL versão 9.1.3.

·         Pacote com o JRE 1.7 (JRE privado, empacotado automaticamente, instalado e configurado pelo instalador LUA).

·         Maior segurança com recursos avançados para proteger a interface do usuário a partir de certos ataques.

·         Adicionado a capacidade de modificar o caminho do diretório de download LUA a qualquer momento (e não apenas no momento da instalação).

·         Catálogo de Produtos vai agora atualizar automaticamente para garantir mudanças no catálogo que ficam disponíveis sem que seja necessário qualquer ação iniciada pelo usuário.

·         Alterações de horário será agora tratado corretamente para tarefas agendadas.

·         Notificações de e-mail pode ser enviado sempre que uma nova versão está disponível LUA, quando ocorrer alterações relevantes no catálogo ou como um aviso prévio com antecedência de grandes downloads de conteúdo mensais.

·         Conteúdo aprimorado para garantir que ele funciona de forma confiável, mesmo se uma fonte de terceira parte externa (por exemplo, robocopy) também está a aceder ao conteúdo. 

 

http://www.symantec.com/business/support/index?page=content&id=TECH171578

Move an Index for an Enterprise Vault Archive

$
0
0
In a previous article we discussed how to close off Index Locations in Enterprise Vault 10 in order to stop data being written to them. This will prevent the growth in disk space usage of where those volumes are. The next step might be that you really still have to free up some space, so you want to move some index volumes associated with particular archives. In this blog, I'll explain how.
 
The process starts with the Manage Indexes wizard. This can be access by right clicking on the 'Indexing' node in the VAC, and launching it from the pop-up menu, then clicking on 'Change Location':
 
Starting off
 
i1_0.png
This wizard has some great information in it to help you with the process, so if you are not familiar with doing this, or haven't done it in a while, read through it, and even look at the 'More info':
 
i2_0.png
Adding Archives
 
The first thing to do is to add one or more archives. In this example I'm just doing one large (ish) archive.
 
i3_0.png
We can start the process by clicking on 'Add'. A fantastic screen then lets us filter and find the archive(s) that we want to work on.
 
i4_1.png
When you click on OK your selected archives are shown:
 
i6_0.png
 
And you can then move to the next step of the wizard:
 
Choosing the new location
 
I have setup some new locations on an extra disk on my server, and I want to move the index volumes for this particular archive to D:\EVIDX2\Index8, so that's what I select in the wizard:
 
i7_0.png
 
When you move on you are nearly at the end of the wizard, but take note here on this page.  
 
Additional Settings
 
There are two possibilities -- one is that you have already moved the data, and you then need to select the checkbox shown below, and the other is that you still need to move the data. This time around I've not moved the data, so I'm leaving the selection as is.
 
i8_1.png
Helpful info
 
You are then presented with information on what you need to copy:
 
i9_0.png
And finally the last screen.
 
Wizard Summary
 
This summary page contains the last bit of the steps that you need to follow:
 
i10_0.png
 
And you then click on Create Task to start the process.
 
Monitoring - finishing
 
What you should notice in the monitoring task wizard is that the move of the data is 'waiting'. This means that you have to do the manual step of copying the data.  And then you can right click, like I have, and indicate that you have done the move - this will progress the task:
 
i11_0.png
A minute or so later, and you should see that the task completes with no errors.
 
Testing
 
As always one of the final tests that I nearly always do is to right click on the archive in the VAC, and do a wildcard search to return all the rows for the index related to the archive. It should work!
 

Ichitaro Vulnerability Successfully Exploited in the Wild

$
0
0
In a previous blog, Symantec reported a new Ichitaro zero-day vulnerability known as the Multiple Ichitaro Products Unspecified Remote Code Execution Vulnerability (CVE-2013-5990). This flaw was being actively exploited in the wild, but the exploit was not properly working to compromise computers. A week after that, we confirmed a working exploit in multiple incidents which is actually capable of infecting targeted computers with a back door used typically in targeted attacks. The format of the file used to exploit the vulnerability, as was the case in previous attacks, is a rich text format which targets the word processing software Ichitaro, developed by Justsystems.
 
In the earlier cases where the exploit was unsuccessful, variants of Backdoor.Vidgrab were planted along with the shell codes in the malicious documents. The shell code was never able to drop the back door in our testing environment for these samples. The latest malicious document files come with a shell code to drop various types of malware detected as Backdoor.Korplug, Backdoor.Misdat and Trojan Horse, all of which are back door Trojans typically observed in targeted attacks. Backdoor.Korplug has been commonly used in targeted attacks ever since it surfaced in 2012. Backdoor.Misdat was mainly observed back in 2011 when it was used to target organizations in locations such as the United States and Japan, but it has not be observed in recent attacks.
 
The tactic has shifted from consistently using Backdoor.Vidgrab as the payload during the failed exploit attempts to now using a variety of back doors for the successful exploits. We have also observed that the targeted audience has been expanded to include a larger pool of organizations. This may signify that the attackers are now performing real, meaningful attacks on their prey by exploiting the Ichitaro vulnerability as opposed to running a testing operation to confirm if the exploitation has succeeded or failed. It could perhaps be an indication that the attackers have potentially started sharing a tool kit that puts together attacks exploiting Ichitaro with others attackers. Whatever the case may be, we are observing an increase in attacks exploiting this vulnerability and Ichitaro users should be should be wary of these attacks.
 
The discovery of multiple attacks that successfully exploit the vulnerability shouldn’t be a huge concern to Ichitaro users though. A patch for the flaw has already been released and is available to download. If customers have not applied the fix yet, we urge them to take the time now to do so. Symantec detects the malicious rich text files described in this blog as Trojan.Mdropper.

Exchange 2013 Cumulative Update 3 and Enterprise Vault

$
0
0

I just spotted that Exchange 2013 Cumulative Update 3 was released by the Exchange team at Microsoft. It's a huge 1.5 GB in size.  It's great to see updates coming out so quickly, it means that problems are being addressed in nice, quick order.

Before launching the installer though and updating your Exchange 2013 environment take a moment to consider the Enterprise Vault Compatibility Charts.  They only go as far as Exchange 2013 Cumulative Update 2.  So..  in sort, until the charts are updated, don't update Exchange. You might break something in Enterprise Vault, and Symantec will not 'guarantee' that it can be fixed, until they have certified the Cumulative Update.

References:

http://www.symantec.com/DOCS/DOC6602

http://www.symantec.com/DOCS/TECH38537

 

Oct 2013: Most Popular Content in the Storage and Clustering Community

$
0
0

Here is October 2013's Most Popular Content in the Storage and Clustering community:

Top Viewed Content

http://www.symantec.com/connect/videos/vcs-application-failover-within-vmware-virtual-machines
http://www.symantec.com/connect/forums/veritas-disk-group-disabled
http://www.symantec.com/connect/forums/how-check-vcs-version-and-update
http://www.symantec.com/connect/forums/sfha-solutions-601-using-veritas-cluster-server-simulator
http://www.symantec.com/connect/forums/how-find-lun-size-veritas-commands
http://www.symantec.com/connect/forums/remove-lun-solaris-10
http://www.symantec.com/connect/storage-management/downloads
http://www.symantec.com/connect/forums/how-delete-volume-veritas
http://www.symantec.com/connect/blogs/new-release-announcing-symantec-disaster-recovery-advisor-62
http://www.symantec.com/connect/forums/veritas-cluster-steps-beginner
http://www.symantec.com/connect/forums/veritas-cluster-manager-java-console-512
http://www.symantec.com/connect/forums/new-disk-error-vxdisk-list
http://www.symantec.com/connect/forums/veritas-cluster-server-heartbeat-link-down-jeapordy-state
http://www.symantec.com/connect/forums/dd-command-untility-available-windows
http://www.symantec.com/connect/forums/hba-checking-commands

 

 

 


Backup Exec 2012 R2 update – news about Windows Server 2012 R2 support and target GA

$
0
0

 By way of introduction, my name is Brian Greene and I lead the product management team for Backup Exec. In late October, we posted an update about Backup Exec 2012 R2 and promised you more details as they became available. In the spirit of keeping an open dialog, I wanted to get back to you and share the latest information: 

  1. Windows Server 2012 R2 support: Backup Exec 2012 R2 will include agent and media server support for Windows Server 2012 R2. This is a significant undertaking by our engineering team, but we are committed to delivering timely support. I know that many of you are asking for this support now, and we are doing everything we can to get to where you want us to be. I know many of you are frustrated and I apologize, please know that our #1 priority is to deliver timely platform support. We have put a structure in place to solve this issue so that we can return to being the first to offer support for new platforms.  Please reference item 3 below for more details.
  2. Backup Exec 2012 R2 timing: We are targeting general availability (GA) between late in the 2nd quarter or early in the 3rd quarter of 2014 (calendar year).  We have achieved our feature code complete milestone and are quickly approaching our Beta 1 milestone.  Please reference item 4 below on how to sign up for the Beta.  In addition, we will continue to provide updates to you via Connect. 
  3. VMware vSphere 5.5 support: Backup Exec 2012 Service Pack 3 is now available for download and includes support for VMware vSphere 5.5.  The release of this support, within 60 days of VMware’s GA, is an example of a new process we are implementing that allows us to leverage service pack releases to deliver more timely platform support to you.  We will continue to look for opportunities that meet specific scope criteria to add platform support via regular service pack releases.
  4. Backup Exec 2012 R2 Beta registration: If you have already registered for the Beta, thank you! If you haven’t had a chance yet, I encourage you to register here.  The Beta program is open to partners, existing Backup Exec customers and anyone that is interested in testing out the next release of Backup Exec.  This program is a unique opportunity to see what you can expect in Backup Exec 2012 R2 and also provide our product team with invaluable feedback.  We expect the Beta to become available for download in early 2014 (read the original post about the Beta here).

Thank you for your continued support of and loyalty to Backup Exec.  We are committed to getting the product to where you want and expect it to be.

 

偽のウイルス対策ソフトウェア更新通知がマルウェアを拡散

$
0
0

Fake AV 1 edit.png

寄稿: Joseph Graziano

ソーシャルエンジニアリングスパムの新たな手口として、ユーザーを欺いてコンピュータ上でマルウェアを実行させようとする巧妙な手法が出回っています。今回マルウェア作成者が使っているのは、ウイルス対策ソフトウェア企業からの電子メールに偽装する手口です。エンドユーザー各自で重要なシステム更新をインストールする必要があると説明したうえで、ウイルス対策ソフトウェアの修正パッチを装ったファイルが添付されています。この電子メールは、Cryptolocker Trojanのように最近メディアを賑わせた新しい脅威を特に想定して、検出定義がまだ用意されていないかもしれないというユーザーの不安につけ込みます。この手のソーシャルエンジニアリングは、ユーザーを誘導して添付ファイルを開かせ、実際には何がインストールされるのかを深く考えないまま修正パッチと称するマルウェアをインストールさせようとするのが特徴です。

シマンテックが確認した電子メールの件名は多岐にわたりますが、なかには著名なセキュリティ企業の名前も使われています。

  • AntiVir Desktop: Important System Update - requires immediate action(AntiVir Desktop: 重要なシステム更新のお知らせ - 緊急対応が必要です)
  • Avast Antivirus: Important System Update - requires immediate action(Avast Antivirus: 重要なシステム更新のお知らせ - 緊急対応が必要です)
  • AVG Anti-Virus Free Edition: Important System Update - requires immediate action(AVG Anti-Virus Free Edition: 重要なシステム更新のお知らせ - 緊急対応が必要です)
  • Avira Desktop: Important System Update - requires immediate action(Avira Desktop: 重要なシステム更新のお知らせ - 緊急対応が必要です)
  • Baidu Antivirus: Important System Update - requires immediate action(Baidu Antivirus: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Cloud Antivirus Firewall: Important System Update - requires immediate action(Cloud Antivirus Firewall: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • ESET NOD32 Antivirus: Important System Update - requires immediate action(ESET NOD32 Antivirus: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Kaspersky Anti-Virus: Important System Update - requires immediate action(Kaspersky Anti-Virus: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • McAfee Personal Firewall: Important System Update - requires immediate action(McAfee Personal Firewall: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Norton AntiVirus: Important System Update - requires immediate action(ノートン アンチウイルス: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Norton Internet Security: Important System Update - requires immediate action(ノートン インターネットセキュリティ: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Norton 360: Important System Update - requires immediate action(ノートン 360: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Symantec Endpoint Protection: Important System Update - requires immediate action(Symantec Endpoint Protection: 重要なシステム更新のお知らせ - 緊急に対応が必要です)
  • Trend Micro Titanium Internet Security: Important System Update - requires immediate action(Trend Micro Titanium Internet Security: 重要なシステム更新のお知らせ - 緊急に対応が必要です)

件名は異なっていても、添付された zip ファイルに悪質な実行可能ファイルが含まれている点は変わりません。

マルウェアが実行されると、networksecurityx.hopto.org に接続して別のファイルがダウンロードされます。このマルウェアは、ozybe.exe というプロセスを使ってタスクを実行します。

 

保護対策と基本的なセキュリティ対策(ベストプラクティス)

これらの電子メールや類似の電子メールは、Symantec Email Security.cloudの Skeptic スキャナによって、エンドユーザーに届く前に遮断されます。また、シマンテックは、この攻撃に関連するファイルを以下の定義名で検出します。

ソーシャルエンジニアリングスパムによる攻撃の被害者にならないように、以下の基本的なセキュリティ対策(ベストプラクティス)に従うことをお勧めします。

  • 電子メールメッセージの中の疑わしいリンクはクリックしない。
  • 知らない相手から送信された電子メールの添付ファイルは開かない。
  • 電子メールに返信するときに個人情報を記述しない。
  • ノートン インターネットセキュリティやノートン 360など、フィッシング詐欺やソーシャルネットワーク詐欺から保護する統合セキュリティソフトウェアを使う。
  • 電子メールで送られてきたリンクや、ソーシャルネットワークに掲載されているリンクがどんなに魅力的でも不用意にクリックしない。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

一太郎の脆弱性の悪用に成功した攻撃を確認

$
0
0
シマンテックは、「複数の一太郎製品に存在する不解決のリモートコード実行の脆弱性」(CVE-2013-5990)として知られる一太郎の新しいゼロデイ脆弱性について、以前ブログでお伝えしました。この時点では、この脆弱性が盛んに悪用されていることは確認されたものの、うまく機能せず実際にコンピュータへの侵入はありませんでした。その 1 週間後、シマンテックは、攻撃者の意図どおりに動作する悪用コードを複数のインシデントで確認しました。この悪用コードは、標的型攻撃でよく使われているバックドアを利用して、標的のコンピュータに実際に侵入することが可能です。脆弱性の悪用に使われているファイルは、以前の攻撃と同じくリッチテキスト形式で、ジャストシステム社が開発したワープロソフトウェア「一太郎」が標的になっています。
 
悪用が不首尾に終わった前回の攻撃では、悪質な文書に Backdoor.Vidgrabの亜種とシェルコードが埋め込まれていました。このときのサンプルの場合、シマンテックのテスト環境では、シェルコードはバックドアを投下することができませんでした。今回の悪質な文書ファイルには、Backdoor.KorplugBackdoor.Misdat、および Trojan Horseとして検出される各種のマルウェアを投下するシェルコードが含まれています。投下されるのはいずれも、標的型攻撃でおなじみのバックドア型のトロイの木馬です。Backdoor.Korplug は 2012 年に出現して以来、標的型攻撃で頻繁に使われています。Backdoor.Misdat は 2011 年、米国や日本に拠点を置く組織が狙われたときに主として確認されましたが、最近の攻撃ではあまり使われていません。
 
ペイロードとして Backdoor.Vidgrab を使い続けていたうちは悪用の試みに失敗していましたが、その後は戦術を変えて各種のバックドアを使うようになり、悪用に成功するようになっています。また、シマンテックは、今回標的が広がってより多くの組織が狙われるようになっていることも確認しています。このことから、攻撃者はテスト運用を行って悪用の成否を確かめる段階を終え、いよいよ一太郎の脆弱性を悪用して実害のある攻撃を仕掛ける段階に入ったのではないかと考えられます。さらに、一太郎の脆弱性を悪用した攻撃を仕掛けるためのツールキットを他の攻撃者と共有し始めている可能性もあります。いずれにしても、この脆弱性を悪用する攻撃が増加していることは確かであり、一太郎をお使いのユーザーはこれらの攻撃に警戒する必要があります。
 
ただし、脆弱性の悪用に成功している攻撃が複数見つかったとしても、一太郎ユーザーが大騒ぎする必要はありません。この脆弱性に対するパッチはすでに公開されており、ダウンロードできるようになっています。まだこのパッチを適用していない場合には、ただちにパッチを適用してください。シマンテックは、今回説明した悪質なリッチテキストファイルを Trojan.Mdropperとして検出します。
 
 
* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

作成者の逮捕後も上昇を続ける Blackshades RAT の活動

$
0
0
2012 年 7 月、有名なリモートアクセスツール(RAT)、Blackshades RAT に関与していた中心人物が逮捕されたと報じられました。主犯格が逮捕され、2010 年にはそのコードが漏えいしたにもかかわらず、Blackshades RAT は今もなお販売され、サイバー犯罪に使われています。それどころか、シマンテックセキュリティレスポンスは、過去 5 カ月の間に Blackshades RAT の使用が増加していることさえ確認しています。
 
Blackshades RAT(シマンテック製品では W32.Shadesratとして検出されます)は、侵入先のシステムからパスワードなどのアカウント情報を収集し、悪質なコマンド & コントロール(C&C)サーバーに送信します。最近の増加傾向を踏まえて、今回の感染活動を管理している C&C サーバーを調査したところ、Cool 悪用ツールキットとの関係が明らかになりました。Cool 悪用ツールキットは W32.Shadesrat やその他のマルウェア群の拡散に使われています。
 
Shadesrat and Cool Exploit 1.png
図 1. 2013 年 7 月以降の Shadesrat の推移
 
最近見つかった脆弱性を悪用して、産業界やシンクタンク、政府機関、一般ユーザーを狙う、Web サーバーへの攻撃がここ数年、目に見えて増加しています。どの場合でも攻撃者の目標は非常にはっきりしており、ユーザーのコンピュータ上で悪質なペイロードを実行することにあります。攻撃者がそのために使っているのが、各種の悪用ツールキットです。
 
W32.Shadesrat による感染件数の増加を調べるなか、シマンテックは感染したコンピュータからアカウント情報を収集する際に使われている数百の C&C サーバーを特定しました。W32.Shadesrat は、電子メールサービス、Web サービス、インスタントメッセージアプリケーション、FTP クライアントなどのさまざまなアカウント情報を狙っています。スパマーが新しい電子メールアカウント情報を求める場合でも、攻撃者が新しいサーバーやサービスへのアクセスを狙ってセキュリティ侵害を試み続けたり、特定の情報の抽出を狙ったりする場合でも、目的はこの手の情報です。
 
シマンテックの調査によると、ほぼすべての C&C サーバーがいずれかの時点で悪用ツールキットをホストしており、Blackhole 悪用ツールキットと Cool 悪用ツールキットの作成者が逮捕されるまでは、後者が最も有力でした。これらのツールキットは、ユーザーのコンピュータでさまざまな脆弱性を悪用し、悪質なペイロードを実行して感染を試みます。アンダーグラウンドのグループは、こうした攻撃を実行できるだけの多様なリソースを抱えています。
 
Shadesrat and Cool Exploit 2.png
図 2.作成者逮捕までの 9 月から 10 月の間に C&C サーバーで使われた悪用ツールキット
 
また、Blackhole 悪用ツールキットと Cool 悪用ツールキットの作成者が逮捕された後で、この 2 つの悪用ツールキットがほぼ姿を消し、新たな選択肢として Neutrino が浮上したことも確認されています。
 
Shadesrat and Cool Exploit 3.png
図 3.作成者逮捕後の 10 月から 11 月の間に C&C サーバーで使われた悪用ツールキット
 
無防備なユーザーが感染してしまうと、複数のペイロードがダウンロードされ、RAT によって制御を乗っ取られるか、ダウンローダによって別の機能を持つ後続のマルウェアがインストールされてしまいます。
 
C&C サーバーは、以下のように他のマルウェアも拡散します。
 
Shadesrat and Cool Exploit 4.png
図 4. 9 月から 10 月の間に C&C サーバーによって拡散された脅威
 
シマンテックは遠隔測定システムを使って、C&C サーバーの所在地と、W32.Shadesrat の感染が多い国や地域を特定しました。
 
Shadesrat and Cool Exploit 5.png
図 5. C&C サーバーの所在地
 
Shadesrat and Cool Exploit 6.png
図 6. W32.Shadesrat の感染状況
 
C&C サーバーのホストが最も多く置かれていたのは、リトアニアと米国です。感染件数が最も多いのはインドで、米国、英国がそれに次いでいますが、W32.Shadesrat の被害は世界中に広がっています。
 
W32.Shadesrat の感染状況を見ると、攻撃者は可能なかぎり多くのコンピュータに感染することを試みているようです。特定のユーザーや企業を標的にしている様子はありません。
 
以上のことから、W32.Shadesrat の完成度の高さと、攻撃者がふんだんに使えるリソースの豊富さがうかがえます。お使いのソフトウェアは常に最新の状態に保ち、ウイルス対策ソリューションについても最新の定義に更新するようにしてください。
 
 
* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Cyber Monday Shoppers and Retailers Beware of Scams and Attacks

$
0
0
Contributor: Vivek Krishnamurthi
cyber_monday_graphic.png
 
December 2, 2013 marks Cyber Monday, the day when Internet retailers expect to experience a major surge in traffic thanks to people shopping online for the holiday season. The concept of Cyber Monday, or Mega Monday as it’s known in Europe, was introduced back in 2005. It takes place after the Thanksgiving holiday weekend, when people return to the office and buy Christmas presents from their work computers, according to retailers. Some dismissed Cyber Monday as marketing hype but over time, the day has grown in significance, thanks to competitive deals on offer from many major retailers. In 2012, the 500 biggest retailers in the US took more than US$206.8 million on Cyber Monday while in Europe, approximately €565 million was spent on this day. This year, experts believe that Cyber Monday sales will grow by 13.1 percent as consumers increasingly move from buying presents in bricks-and-mortar stores to shopping online.
 
However, considering the hype surrounding Cyber Monday and the expected traffic on ecommerce sites on this date, there could be a chance that attackers will take advantage of the day to target both consumers and retailers. According to a recent study from RSA Security and the Ponemon Institute, 64 percent of retail-focused IT professionals have seen an increase in attacks and fraud attempts during high traffic days such as Cyber Monday. But just one third of these IT professionals take special precautions to ensure high availability and integrity of websites on these days. Worse still, the estimated direct cost of a cyberattack around the holiday season is believed to be US$8,000 a minute. 
 
Attacks against retailers
There are several ways that attackers could target retailers and consumers during Cyber Monday. Identity theft is one possible threat and it has plagued many stores and customers in recent years. The increased traffic on Cyber Monday could entice attackers to target vulnerabilities in retailers’ infrastructure in order to plant malware that could steal consumers’ information. Our recent research found that 53 percent of the websites scanned by Symantec contained unpatched and potentially exploitable vulnerabilities
 
Another possible threat to businesses on Cyber Monday could be distributed denial-of-service (DDoS) attacks. Many retailers have already experienced the effects of such attacks. In 2012, among the UK firms that were hit with DDoS attacks, 43 percent were in the retail sector. Cyber Monday could prove to be an attractive date for attackers targeting retailers with DDoS attacks. Attackers have been known to undertake DDoS attacks on dates of significance, as they are aware that their efforts will get noticed if they attack on high traffic days such as Cyber Monday. Attackers could also use DDoS attacks to distract Web administrators from other malicious activities that they could be carrying out elsewhere. DDoS attacks have been occurring more frequently, as there has been a reported 54 percent increase in attacks in the second quarter of the year. 
 
End users
Of course, retailers aren’t the only ones who should protect themselves this Cyber Monday. Consumers should also make sure that they shop safely online. This year, analysts expect that more consumers than ever will be searching for deals through their mobile device. Marketing research firm eMarketer believes that mobile commerce will generate US$41.68 billion of the total US$262.3 billion in ecommerce sales for the year, representing a 68.2 percent increase in mobile commerce sales from 2012. However, the recent 2013 Norton report showed that while 38 percent of smartphone users experienced mobile cybercrime in the past 12 months, almost half of mobile device owners didn’t implement basic protections such as passwords, security software or data backups. Even though some consumers may opt to shop on their mobile device rather than their computer, they could still be vulnerable to the threat of cybercrime.
 
Scammers will still be relying on more well established techniques to target both businesses and consumers this Cyber Monday. Symantec has found a recent spam campaign that tells the email’s recipient that they need to prepare for Cyber Monday if they want to make money from it. The email also includes two links claiming to offer advice on how to take advantage of the day. These links redirect users to a spam Web page that includes a video to trick users into thinking the page is genuine.
 
CyberMonday_edit2.png
Figure. Spam email claiming that the message’s recipient can make money from Cyber Monday
 
Stay protected
Consumers and retailers should heed the following advice to stay safe this Cyber Monday.
 
  • Web administrators should ensure that any potential infrastructure vulnerabilities are plugged before Cyber Monday in order to prevent attackers from taking advantage of these flaws. They should also monitor network traffic for any suspicious activity.
  • Retailers should ensure that their employees are trained to understand the risks associated with social engineering attacks that are designed to breach their companies’ systems, which could affect consumers. Similarly, other companies should also train their staff to be aware of phishing scams around this day, in case employees decide to shop online from their work computers. 
  • Consumers should use the latest version of their Internet browsers to shop online and should ensure that their software, including antivirus software, is up-to-date. Symantec offers consumers the latest Norton solutions for both computers and mobile devices.
  • Customers should only purchase goods through reputable online retailers and should check if the website that they’re shopping on is secured through Secure Sockets Layer (SSL). They can tell if the site is secured in this way if the URL includes “https” rather than just “http”. Consumers should avoid inputting financial information on sites without this protection.
  • Users should always avoid clicking on links in unsolicited emails, especially if they offer deals that seem too good to be true. They should always check legitimate retailers’ official websites to see what deals are on offer. Users should also never send sensitive financial information through email.
  • Consumers should monitor their bank or credit card activity over the holiday season and report any suspicious purchases or unauthorized money transfers. 

Enterprise Vault backups and BackupModeRefCount

$
0
0

 Much of the work/thoughts behind this post come from Jochen Koecher, I've just done the leg work of doing screenshots and writing stuff down in a slightly different format. The blog posts discusses a lesser-known field in the Enterprise Vault Directory Database called BackupModeRefCount. When you put a Vault Store into and out-of backup mode this field is used to keep track, as a counter of sorts.

So to get to the nuts and bolts of this ...

set-vaultstorebackupmode lots evsql VaultStore

This puts my Vault Store called lots into backup mode. You can see this in SQL:

2013-11-26_13h28_30.png

If I do the same command again, you can see the reference count has gone up:
 
2013-11-26_13h28_47.png
 
Now if I clear backup mode, using the command: clear-vaultstorebackupmode lots evsqsl Vault Store, the reference count goes down:
 
2013-11-26_13h29_21.png
 

... which whilst 'good' still leaves the Vault Store in backup mode (because the flag is greater than zero).

Of course here I've forced the situation, but when using the PowerShell scripts as part of scheduled backup routines in the evening or in the night, it is always possible that the job fails part way through, and then the following night the script will run again, and the subsequent morning will leave the Vault Stores (or some of them) still in backup mode.

There is a way out of this. There is an additional parameter (well two) that can be passed through PowerShell, as we see here:

PS C:\Program Files (x86)\Enterprise Vault> clear-vaultstorebackupmode lots evsql vaultstore -forceclearbackupmode 1
You are about to clear backup mode from vault store 'lots'. Ensure that the
vault store and its partitions are not currently being backed up.
Do you want to continue?
[Y] Yes [N] No [S] Suspend [?] Help (default is "Y"): Y

.. that isn't too great for scripts though since it prompts you to confirm that you want to forcibly clear backup mode. And the final thing is to suppress that prompt:

PS C:\Program Files (x86)\Enterprise Vault> clear-vaultstorebackupmode lots evsql vaultstore -forceclearbackupmode 1 -SuppressConfirm
Successfully cleared backup mode from vault store 'lots'.

And then we're back to zero, instantly:

2013-11-26_13h30_19.png

 

.. and that means the Vault Store is no longer in backup mode

Patch Trending SiteBuilder version 15 is out now!

$
0
0

I have just released version 15 of the Patch Trending Site Builder. Here is the change log:

Release 15

This release contains a major codefix, a minor codefix and two important new features and a minor CLI change:

  • Code fix (1): Modified the getbulletin.html page to ensure it loads charts properly under various Internet Explorer versions (tested on Version 8, 9 and 10)
  • Code fix (2): Modified getbulletin.html to verify whether trending data exists or not for the requested entry. If not the message 'No data is available...' is displayed.
  • Feature (1): Added command line option /write-all to prevent the following static pages from being over-written with each site builder invocation (i.e. they will only be overwritten if you invoke 'sitebuilder.exe /write-all'):

    • inactive-computers.html
    • compliance-by-computer.html
    • getbulletin.html
    • webpart-fullview.html
    • menu.css
    • help.html
    • javascript/helper.js

    You will notice that this feature include the menu.css. This will allow you to customise the look and feel of the site without loosing your work in between all execution. The same is true for the html pages, as you can now customise them further without the risk of loosing them.

  • Feature (2): Added a new html page name 'webpart-fullview.html'. This page is a copy of getbulletin.html without the site navigation. It is designed to be used inside the SMP console right-click actions inside a virtual window.
  • CLI change: Added a standard message to display all valid option when invoking the executable with the help paremeter (/? or --help)

And here is the command line help message:

Welcome to the Patch Trending SiteBuilder. Here are the currently supported
command line arguments:

    /install

        This command line installs the pre-requisite stored procedures to the
        Symantec CMDB and terminates.

    /write-all

        This command line will prevent static html and css  files from being
        written to disk. This allows you to customise the site look and feel
        to better suit your needs.

    /?

        This command line prints out this help message and terminates.
 

Upgrading from Patch Trending SiteBuilder v14 to v15

$
0
0

As you possibly have noticed we have anew version of the Patch Trending Site Builder executable and package.

The package contains everything you need for a fresh installation, however what do you need to do if you want to benefit from the changes in v15 without re-installing?

Here's a quick guide.

Part I: update the page getbulletin.html

Because version 15 introduces the /write-all option it will not over-write existing files. However there is only 1 file that really need to be updated: getbulletin.html, which is the page used to display the range-filter charts for the 'Compliance in %' and 'Installed versus Applicable' data.

So in order to get the page updated you have 3 options:

  • Run "site-builder /write-all" at least once after the v15 upgrade
  • Delete the file getbulletin.html before running the site builder, the latest version will be written down
  • Extract the update package attached here and copy the html file to the PatchTrending directory

Part II: import the Right-click action

In the install package for version 15 we have added a new item: "Patch Compliance trends.xml". This item provides right-click access to the bulletin compliance trend charts when Software Bulletins itesm are displayed on the console.

To import the right-click action unpack the update file attached here and naviagate to the Management Console Right Click Menu Folder (Settings > All Settings > Notification Server > Right Click Menu).

Right click on the folder and select import. Navigate to the unpacked files and select "Patch Compliance trends.xml". Once the item is loaded on the console modify the url if you have not installed Patch Trending on the default web-location ('/Altiris/NS/PatchTrending').

You can now naviagte to Software Bulletin reports and right-click on rows to access the compliance trend charts.

Linux Worm Targeting Hidden Devices

$
0
0

Symantec has discovered a new Linux worm that appears to be engineered to target the “Internet of things”. The worm is capable of attacking a range of small, Internet-enabled devices in addition to traditional computers. Variants exist for chip architectures usually found in devices such as home routers, set-top boxes and security cameras. Although no attacks against these devices have been found in the wild, many users may not realize they are at risk, since they are unaware they own devices that run Linux.

The worm, Linux.Darlloz, exploits a PHP vulnerability to propagate itself in the wild. The worm utilizes the PHP 'php-cgi' Information Disclosure Vulnerability (CVE-2012-1823), which is an old vulnerability that was patched in May 2012. The attacker recently created the worm based on the Proof of Concept (PoC) code released in late Oct 2013.

Upon execution, the worm generates IP addresses randomly, accesses a specific path on the machine with well-known ID and passwords, and sends HTTP POST requests, which exploit the vulnerability. If the target is unpatched, it downloads the worm from a malicious server and starts searching for its next target. Currently, the worm seems to infect only Intel x86 systems, because the downloaded URL in the exploit code is hard-coded to the ELF binary for Intel architectures.

Linux is the best known open source operating system and has been ported to various architectures. Linux not only runs on Intel-based computers, but also on small devices with different CPUs, such as home routers, set-top boxes, security cameras, and even industrial control systems. Some of these devices provide a Web-based user interface for settings or monitoring, such as Apache Web servers and PHP servers.

We have also verified that the attacker already hosts some variants for other architectures including ARM, PPC, MIPS and MIPSEL on the same server.

ARM_0.png

Figure: The “e_machine” value in ELF header indicates the worm is for ARM architecture.

These architectures are mostly used in the kinds of devices described above. The attacker is apparently trying to maximize the infection opportunity by expanding coverage to any devices running on Linux. However, we have not confirmed attacks against non-PC devices yet.

Vendors of devices with hidden operating systems and software, who have configured their products without asking users, have complicated matters. Many users may not be aware that they are using vulnerable devices in their homes or offices. Another issue we could face is that even if users notice vulnerable devices, no updates have been provided to some products by the vendor, because of outdated technology or hardware limitations, such as not having enough memory or a CPU that is too slow to support new versions of the software.

To protect from infection by the worm, Symantec recommends users take the following steps:

  1. Verify all devices connected to the network
  2. Update their software to the latest version
  3. Update their security software when it is made available on their devices
  4. Make device passwords stronger
  5. Block incoming HTTP POST requests to the following paths at the gateway or on each device if not required:
  • -/cgi-bin/php
  • -/cgi-bin/php5
  • -/cgi-bin/php-cgi
  • -/cgi-bin/php.cgi
  • -/cgi-bin/php4

trial of the NetBackup PureDisk Virtual Appliance

$
0
0

Hi All,

 

Please help me to  download trial of the NetBackup PureDisk Virtual Appliance

if any any one knows  the  link. kindly shared to me

 

madan,

A Winky Face Emoticon Is Not Enough: Man Fined for Facebook Comment

$
0
0

In Switzerland, a judge sentenced a young man to pay a fine for a comment he made on a social network. According to news reports, he felt he didn’t receive a sufficient number of birthday congratulations from his 290 friends on the social network. He posted a comment that roughly translates to, “Is no one happy about my birthday? (…) I am going to destroy you all, you will regret it, now no one can protect you… pow pow pow.” He later explained that it was obviously meant as a sarcastic comment and not intended as a death threat. The judge did not see the humor in the comment and sentenced him to pay a fine.

This is just the most recent case of many alleged fake threats that have been posted this year. Others have received much higher penalties, like a teenager in Texas who spent five months in prison after posting “an alleged threat on Facebook.” Comments that can be perceived as threats can quickly generate a costly response from local authorities.   

Remember that a winky face emoticon is not enough to show that you are joking—law enforcement does not view threats as jokes and they are not treated as such. It’s wise to think twice about what you post on your social network, including both pictures and comments.

Content on social networks can spread very quickly. For example, earlier this year, another hoax chain mail made its way around a popular smartphone application. There were multiple versions of the hoax and one of the messages was a computer-generated voice that said, “Send this message in the next 20 minutes to 20 friends or you will be dead by tomorrow.” Hopefully, this was viewed as an obvious hoax and simply ignored and deleted by any who received the message. However, this instant messaging service is very popular among teenagers. Many students were frightened and forwarded the message in fear of the threat. In Germany, the hoax took off like wildfire and reached enough under-age individuals that the police started to warn people about the hoax message.

It is important to think about the consequences of anything that is posted online. Keep in mind that an off-color joke can be perceived as an actual threat. If you have doubts about what to post, it may be better to err on the side of caution (or post a cute kitten picture) – or better yet, hold off on posting anything questionable at all.

サイバーマンデーに向けて消費者も小売店も詐欺や攻撃に要注意

$
0
0
寄稿: Vivek Krishnamurthi
cyber_monday_graphic.png
 
2013 年 12 月 2 日はサイバーマンデーに当たります。ヨーロッパではメガマンデーとも呼ばれ、ホリデーシーズンのオンラインショッピング客が増えるため、インターネット上の小売店でトラフィックが急増する 1 日です。サイバーマンデーという考え方が始まったのは、2005 年のことです。小売業界によれば、感謝祭が終わった直後の月曜日になると、仕事に戻った人々が職場のコンピュータからクリスマスプレゼントを購入するのです。サイバーマンデーをマーケティング的な誇大広告にすぎないとして一蹴する向きもありますが、大手小売店の多くが競争を繰り広げてきた結果、この 1 日の意味は無視できないほど大きくなっています。2012 年のサイバーマンデーには、米国内の小売店大手 500 社が 2 億 680 万ドルを売り上げ、ヨーロッパでもおよそ 5 億 6,500 万ユーロが消費されました。今年は、実店舗からオンラインストアに移る消費者がさらに増え、サイバーマンデーの売上が 13.1% 増加するものと専門家は予測しています。
 
一方、サイバーマンデーをめぐる誇大広告や、電子商取引サイトでこの日に予想されるトラフィックを考えると、攻撃者がサイバーマンデーを悪用して消費者と小売店の両方を狙う恐れがあります。RSA Security 社と Ponemon Institute 社の最近の調査によると、小売業界の IT 専門家のうち 64% が、サイバーマンデーのようにトラフィックの多い日に攻撃や詐欺行為が増えることを経験しています。にもかかわらず、そうした IT 専門家の 3 分の 1 は、高可用性と Web サイトの整合性を保証する特別な対策を取っていないのが現状です。しかも、ホリデーシーズン中のサイバー攻撃による直接のコストは、1 分間当たり 8,000 ドルとも言われています。
 
小売店に対する攻撃
サイバーマンデーに攻撃者が小売店や消費者を狙うには、いくつかの方法があります。個人情報の窃盗はその代表的な脅威で、ここ数年多くの店舗と消費者に被害をもたらしています。サイバーマンデーのトラフィックが増加することを考えると、小売店のインフラの脆弱性を狙い、消費者の情報を盗み出すマルウェアを仕掛けようとする攻撃者も、つられるようにして増える可能性があります。シマンテックの調査では、シマンテックによってスキャンされた Web サイトの 53% に、悪用の恐れがある脆弱性がパッチ未適用のまま残っていることが判明しています。
 
サイバーマンデーに企業を狙う脅威としては、分散サービス拒否(DDoS)攻撃も想定されます。小売店の多くはこれまでに DDoS 攻撃の影響を経験しており、2012 年に DDoS 攻撃を受けた英国企業のうち 43% は小売業でした。サイバーマンデーは、攻撃者が小売店に DDoS 攻撃を仕掛けるのに格好の日と言えそうです。攻撃者は、重要な意味のある日付に DDoS 攻撃を仕掛けることで知られていますが、それはサイバーマンデーのようにトラフィックが増える日に自分たちの行為が耳目を集めるとわかっているからです。攻撃者が DDoS 攻撃を利用するのは、Web 管理者の注意をそらしておき、裏で別の悪質な行為を実行する目的かもしれません。DDoS 攻撃の頻度が高くなってきていることは、今年の第 2 四半期に攻撃が 54% 増加したという報告からも明らかです。
 
エンドユーザー
サイバーマンデーを控えて保護対策を考えなければならないのは、もちろん小売店だけではありません。消費者もオンラインショッピングの安全性に注意する必要があります。今年は、モバイルデバイス経由で商品を検索する消費者が増えるだろうとアナリストは予測しています。マーケティング調査企業の eMarketer 社によれば、今年の電子商取引による総売上 2,623 億ドルのうち、モバイルでの売上は 416 億 8,000 万ドルに達し、2012 年比で 68.2% も上昇するでしょう。ところが、スマートフォンユーザーの 38% が過去 12 カ月間にモバイル対象のサイバー犯罪を経験していながら、モバイルデバイス所有者のおよそ半数は、パスワードやセキュリティソフトウェア、データバックアップといった基本的な保護対策すら実装していないことが、最新の 2013 年ノートン レポートで示されています。消費者によっては、PC よりもモバイルデバイスでのオンラインショッピングを好むのかもしれませんが、サイバー犯罪の脅威に対しては依然として無防備だということです。
 
詐欺師がサイバーマンデーに企業を狙うにしても消費者を狙うにしても、そこで利用するのは、従来型の定番の手口でしょう。シマンテックは最近、サイバーマンデーで一儲けするのであればその日に備えるべきと言ってユーザーを誘うスパム活動を確認しています。この電子メールには、その方法についてのアドバイスと称して 2 つのリンクが含まれています。これらのリンクをクリックするとスパムの Web ページにリダイレクトされますが、そのページにはユーザーが正規のサイトと思い込ませるためのビデオが含まれています。
 
CyberMonday_edit2.png
図.受信したユーザーがサイバーマンデーで一儲けできると誘うスパムメール
 
安全のために
サイバーマンデーを安全に過ごすために、消費者と小売店は以下の注意点を守るようにしてください。
 
  • Web 管理者は、サイバーマンデーに先立って、インフラの脆弱性がすべて修正されていることを確認し、攻撃者に脆弱性を悪用されないようにしてください。また、怪しい活動がないか、ネットワークトラフィックの監視を怠らないでください。
  • 小売店は、システムへの侵入を狙ったソーシャルエンジニアリング攻撃に伴うリスクを従業員が理解するように教育する必要があります。攻撃が消費者にも影響を与える恐れもあります。同様に、小売業以外の企業も、従業員が職場のコンピュータからオンラインショッピングをする可能性に備えて、サイバーマンデーをめぐるフィッシング詐欺に注意するよう従業員を教育してください。
  • 消費者は、オンラインショッピングに最新バージョンのブラウザを使うよう心掛け、ウイルス対策ソフトウェアを含めて各ソフトウェアを常に最新の状態に保つようにしてください。シマンテックは、PC およびモバイルデバイス向けに最新のノートン製品を提供しています。
  • 消費者は、信頼できるオンラインショップだけから商品を購入し、ショッピングしている Web サイトが Secure Sockets Layer(SSL)で保護されていることを確認してください。保護されているサイトは、URL に「http」ではなく「https」が含まれているので区別がつきます。保護されていないサイトでは、口座情報を入力しないでください。
  • 迷惑メールにあるリンクは決してクリックしないでください。特に、信じられないほどお得な商品を宣伝している場合には注意が必要です。正規の小売店の公式 Web サイトを常に確認しておけば、どのような商品が提供されているかわかります。重要な口座情報などを電子メールで送信することも厳禁です。
  • 消費者は、ホリデーシーズンの間、銀行口座やクレジットカード情報を監視し、疑わしい購入記録や不正な送金記録があった場合にはただちに報告してください。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Viewing all 5094 articles
Browse latest View live




Latest Images